Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 10:31
Static task
static1
Behavioral task
behavioral1
Sample
00990a53e57d002a67db1161bb39838d.exe
Resource
win7-20230220-en
General
-
Target
00990a53e57d002a67db1161bb39838d.exe
-
Size
480KB
-
MD5
00990a53e57d002a67db1161bb39838d
-
SHA1
d2b751dd860305544e1d93fe9d7ea9d0fb870666
-
SHA256
1a34b485f0f8fdd20585189cf79c3ccb3adacc4eb130310c9bb61500b07a445e
-
SHA512
318f8823f2a739617848fcb3738053d92da0c0f558467d84ba01a23bd63aa13b16a8b71def9c2fa508f5a38a96bfd1daf74fa7f1dcbcf341b547b6687999469c
-
SSDEEP
12288:JMrgy90Alk1w36uOWUWs2ITa0n9DnUEgOsFeAGT1:JyLgwKu1TwaC9nZZv5
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h4834320.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation i0177492.exe -
Executes dropped EXE 7 IoCs
pid Process 3260 x2357628.exe 1228 g6589651.exe 4876 h4834320.exe 4052 i0177492.exe 3036 oneetx.exe 5024 oneetx.exe 2288 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2748 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h4834320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h4834320.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2357628.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 00990a53e57d002a67db1161bb39838d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 00990a53e57d002a67db1161bb39838d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x2357628.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1228 g6589651.exe 1228 g6589651.exe 4876 h4834320.exe 4876 h4834320.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1228 g6589651.exe Token: SeDebugPrivilege 4876 h4834320.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4052 i0177492.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2648 wrote to memory of 3260 2648 00990a53e57d002a67db1161bb39838d.exe 84 PID 2648 wrote to memory of 3260 2648 00990a53e57d002a67db1161bb39838d.exe 84 PID 2648 wrote to memory of 3260 2648 00990a53e57d002a67db1161bb39838d.exe 84 PID 3260 wrote to memory of 1228 3260 x2357628.exe 85 PID 3260 wrote to memory of 1228 3260 x2357628.exe 85 PID 3260 wrote to memory of 1228 3260 x2357628.exe 85 PID 3260 wrote to memory of 4876 3260 x2357628.exe 90 PID 3260 wrote to memory of 4876 3260 x2357628.exe 90 PID 3260 wrote to memory of 4876 3260 x2357628.exe 90 PID 2648 wrote to memory of 4052 2648 00990a53e57d002a67db1161bb39838d.exe 93 PID 2648 wrote to memory of 4052 2648 00990a53e57d002a67db1161bb39838d.exe 93 PID 2648 wrote to memory of 4052 2648 00990a53e57d002a67db1161bb39838d.exe 93 PID 4052 wrote to memory of 3036 4052 i0177492.exe 94 PID 4052 wrote to memory of 3036 4052 i0177492.exe 94 PID 4052 wrote to memory of 3036 4052 i0177492.exe 94 PID 3036 wrote to memory of 4172 3036 oneetx.exe 95 PID 3036 wrote to memory of 4172 3036 oneetx.exe 95 PID 3036 wrote to memory of 4172 3036 oneetx.exe 95 PID 3036 wrote to memory of 1332 3036 oneetx.exe 97 PID 3036 wrote to memory of 1332 3036 oneetx.exe 97 PID 3036 wrote to memory of 1332 3036 oneetx.exe 97 PID 1332 wrote to memory of 3420 1332 cmd.exe 99 PID 1332 wrote to memory of 3420 1332 cmd.exe 99 PID 1332 wrote to memory of 3420 1332 cmd.exe 99 PID 1332 wrote to memory of 3664 1332 cmd.exe 100 PID 1332 wrote to memory of 3664 1332 cmd.exe 100 PID 1332 wrote to memory of 3664 1332 cmd.exe 100 PID 1332 wrote to memory of 2864 1332 cmd.exe 101 PID 1332 wrote to memory of 2864 1332 cmd.exe 101 PID 1332 wrote to memory of 2864 1332 cmd.exe 101 PID 1332 wrote to memory of 3692 1332 cmd.exe 102 PID 1332 wrote to memory of 3692 1332 cmd.exe 102 PID 1332 wrote to memory of 3692 1332 cmd.exe 102 PID 1332 wrote to memory of 2888 1332 cmd.exe 103 PID 1332 wrote to memory of 2888 1332 cmd.exe 103 PID 1332 wrote to memory of 2888 1332 cmd.exe 103 PID 1332 wrote to memory of 2080 1332 cmd.exe 104 PID 1332 wrote to memory of 2080 1332 cmd.exe 104 PID 1332 wrote to memory of 2080 1332 cmd.exe 104 PID 3036 wrote to memory of 2748 3036 oneetx.exe 107 PID 3036 wrote to memory of 2748 3036 oneetx.exe 107 PID 3036 wrote to memory of 2748 3036 oneetx.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\00990a53e57d002a67db1161bb39838d.exe"C:\Users\Admin\AppData\Local\Temp\00990a53e57d002a67db1161bb39838d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2357628.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2357628.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6589651.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6589651.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4834320.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h4834320.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0177492.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0177492.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4172
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3664
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:2888
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:2080
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:5024
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
307KB
MD524b592a80c05a2f0acec2e77550e8872
SHA1495fd2c139a2141ac384ed7f144ae55f64137fdc
SHA2564c6b32760e1df1b28250f4387a0b9b8f7be6b66aff5789fcea648ab8c2280b7b
SHA512ff68aecd07e39fa1dcb23ad1c551bda3f082475deee1e92efb7a41dec0b8bc6fb600fbd91c75919e3f0529733441d630f702cb9ff81dce3197ef9a9fd5b4fb11
-
Filesize
307KB
MD524b592a80c05a2f0acec2e77550e8872
SHA1495fd2c139a2141ac384ed7f144ae55f64137fdc
SHA2564c6b32760e1df1b28250f4387a0b9b8f7be6b66aff5789fcea648ab8c2280b7b
SHA512ff68aecd07e39fa1dcb23ad1c551bda3f082475deee1e92efb7a41dec0b8bc6fb600fbd91c75919e3f0529733441d630f702cb9ff81dce3197ef9a9fd5b4fb11
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0
-
Filesize
175KB
MD568a3a79cf7aa67c73ae77759580855bb
SHA1f7be3508436fbdea2760f45b3c8db56d62cdd017
SHA256c48aec0660b078fdbdb082d1ac172c989a3f24779c228dfcde3443d90c242bf7
SHA512d7972c897970e162b6ac9552d738b63f2b163c34ab8dfd5e94480fe711da715e3f11e9febd53d83995c16cc0806daf37d05c1e3c54f15589624e8b574e546592
-
Filesize
175KB
MD568a3a79cf7aa67c73ae77759580855bb
SHA1f7be3508436fbdea2760f45b3c8db56d62cdd017
SHA256c48aec0660b078fdbdb082d1ac172c989a3f24779c228dfcde3443d90c242bf7
SHA512d7972c897970e162b6ac9552d738b63f2b163c34ab8dfd5e94480fe711da715e3f11e9febd53d83995c16cc0806daf37d05c1e3c54f15589624e8b574e546592
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5